Lucene search

K
cveMitreCVE-2019-7230
HistoryJun 24, 2019 - 5:15 p.m.

CVE-2019-7230

2019-06-2417:15:10
CWE-134
mitre
web.nvd.nist.gov
57
2
abb
idal
ftp server
format strings
authentication
cve-2019-7230
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.095

Percentile

94.8%

The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack.

Affected configurations

Nvd
Node
abbpb610_panel_builder_600_firmwareRange1.912.8.0.367
AND
abbpb610_panel_builder_600Match-
VendorProductVersionCPE
abbpb610_panel_builder_600_firmware*cpe:2.3:o:abb:pb610_panel_builder_600_firmware:*:*:*:*:*:*:*:*
abbpb610_panel_builder_600-cpe:2.3:h:abb:pb610_panel_builder_600:-:*:*:*:*:*:*:*

Social References

More

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.095

Percentile

94.8%

Related for CVE-2019-7230